Real World Windows Pentest Tutorial (demos of Top 5 Active Directory hacks)

Поділитися
Вставка
  • Опубліковано 8 чер 2024
  • A big shoutout to TCM Security for sponsoring this video. Register now to receive a 50% discount on your first month at the TCM Security Academy, potentially making your most significant step toward a career in ethical hacking. Go here: davidbombal.wiki/3vQsqWm
    // TCM Security SOCIAL//
    LinkedIn : / tcm-security-inc
    Twitter : / tcmsecurity
    UA-cam (The Cyber Mentor): / thecybermentor
    Discord: / discord
    Instagram: / tcmsecurity
    Facebook: / tcmsecure
    TikTok: / tcmsecurity
    Academy Website: academy.tcm-sec.com/
    TCM Certifications: certifications.tcm-sec.com/
    Discord: / discord
    Website: tcm-sec.com/
    Breach Point Website: breachpoint.com/
    // Heath Adam’s SOCIAL //
    LinkedIn: / heathadams
    // Resources REFERENCE //
    How to build and active directory hacking lab online: • How to Build an Active...
    // David's SOCIAL //
    Discord: / discord
    X: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    UA-cam: / @davidbombal
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    // MENU //
    00:00 - Introduction
    01:30 - Labs Options
    03:03 - How Do The Labs Work?
    04:32 - Where Should You Start?
    07:25 - TCM Certifications
    09:40 - LLMNR Poisining
    13:02 - Lab Example #1 (LLMNR Poisoning)
    20:15 - Best Defences
    21:01 - LLMNR: Mitigation
    23:17 - SMB Relay
    27:07 - Lab Example #2 (SMB Relay)
    39:43 - When To Run Pentest
    41:01 - Is Shell Popping Necessary?
    43:43 - Why You Should Have A Pentest
    46:09 - SMB Relay Mitigation
    48:18 - Lazy Security
    49:27 - Favourite Password Manager
    50:00 - Gaining Shell Access
    51:37 - Is IPv6 Common?
    56:08 - Should You Disable IPv6?
    57:04 - Do Large Organizations Use IPv6 Properly?
    57:33 - Lab Example #3 (IPv6)
    01:02:04 - As Administrator
    01:06:21 - Pentests Are Important
    01:07:30 - IPv6 Mitigation
    01:09:56 - Pass The Password / Pass The Hash
    01:14:00 - The CME DB
    01:14:32 - Lab Example #4 (The CME DB)
    01:19:15 - Pass The Hash / Pass the Password Mitigation
    01:20:12 - Real World VS CTFs
    01:21:35 - Kerberoasting
    01:24:11 - Lab Example #5 (Kerberoasting)
    01:26:38 - Kerberoasting Mitigation
    01:27:50 - Are Window's 'Default Settings' Safe?
    01:28:53 - Reach Out to TCM Security
    01:29:16 - Real Life Pentest Case Studies
    01:35:18 - Lab VS Real World
    01:37:15 - How To Access The Internal Network
    01:39:30 - Where To Get Started
    01:41:11 - Conclusion
    01:41:46 - Outro
    pentest
    pentester
    hack
    hacker
    hacking
    ethical hacking
    ethical hacker course
    ethical hacker
    windows ad hacking
    microsoft windows
    microsoft windows hack
    windows 11 hack
    windows 11 hacking
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.
    #hacker #pentester #microsoft
  • Наука та технологія

КОМЕНТАРІ • 117

  • @davidbombal
    @davidbombal  Місяць тому +17

    A big shoutout to TCM Security for sponsoring this video. Register now to receive a 50% discount on your first month at the TCM Security Academy, potentially making your most significant step toward a career in ethical hacking. Go here: davidbombal.wiki/3vQsqWm
    // TCM Security SOCIAL//
    LinkedIn : www.linkedin.com/company/tcm-security-inc/
    Twitter : twitter.com/TCMSecurity
    UA-cam (The Cyber Mentor): ua-cam.com/users/TheCyberMentor
    Discord: discord.com/invite/tcm
    Instagram: instagram.com/tcmsecurity/
    Facebook: facebook.com/tcmsecure/
    TikTok: www.tiktok.com/@tcmsecurity
    Academy Website: academy.tcm-sec.com/
    TCM Certifications: certifications.tcm-sec.com/
    Discord: discord.com/invite/tcm
    Website: tcm-sec.com/
    Breach Point Website: breachpoint.com/
    // Heath Adam’s SOCIAL //
    LinkedIn: www.linkedin.com/in/heathadams/
    // Resources REFERENCE //
    How to build and active directory hacking lab online: ua-cam.com/video/xftEuVQ7kY0/v-deo.html
    // David's SOCIAL //
    Discord: discord.com/invite/usKSyzb
    X: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    UA-cam: www.youtube.com/@davidbombal
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    // MENU //
    00:00 - Introduction
    01:30 - Labs Options
    03:03 - How Do The Labs Work?
    04:32 - Where Should You Start?
    07:25 - TCM Certifications
    09:40 - LLMNR Poisining
    13:02 - Lab Example #1 (LLMNR Poisoning)
    20:15 - Best Defences
    21:01 - LLMNR: Mitigation
    23:17 - SMB Relay
    27:07 - Lab Example #2 (SMB Relay)
    39:43 - When To Run Pentest
    41:01 - Is Shell Popping Necessary?
    43:43 - Why You Should Have A Pentest
    46:09 - SMB Relay Mitigation
    48:18 - Lazy Security
    49:27 - Favourite Password Manager
    50:00 - Gaining Shell Access
    51:37 - Is IPv6 Common?
    56:08 - Should You Disable IPv6?
    57:04 - Do Large Organizations Use IPv6 Properly?
    57:33 - Lab Example #3 (IPv6)
    01:02:04 - As Administrator
    01:06:21 - Pentests Are Important
    01:07:30 - IPv6 Mitigation
    01:09:56 - Pass The Password / Pass The Hash
    01:14:00 - The CME DB
    01:14:32 - Lab Example #4 (The CME DB)
    01:19:15 - Pass The Hash / Pass the Password Mitigation
    01:20:12 - Real World VS CTFs
    01:21:35 - Kerberoasting
    01:24:11 - Lab Example #5 (Kerberoasting)
    01:26:38 - Kerberoasting Mitigation
    01:27:50 - Are Window's 'Default Settings' Safe?
    01:28:53 - Reach Out to TCM Security
    01:29:16 - Real Life Pentest Case Studies
    01:35:18 - Lab VS Real World
    01:37:15 - How To Access The Internal Network
    01:39:30 - Where To Get Started
    01:41:11 - Conclusion
    01:41:46 - Outro
    pentest
    pentester
    hack
    hacker
    hacking
    ethical hacking
    ethical hacker course
    ethical hacker
    windows ad hacking
    microsoft windows
    microsoft windows hack
    windows 11 hack
    windows 11 hacking
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.
    #hacker #pentester #microsoft

    • @smileetv1633
      @smileetv1633 Місяць тому

      Mr david i want to know how to do it please.. How can i contack you?

    • @hectorMcaudillo
      @hectorMcaudillo Місяць тому

      I'm getting another 8 gb ram on my laptop so I can start working with labs, I'm currently enrolled as a TCM student, I already knew about TCM and its CEO but was ur recommendation and OTW videos who made start on my journey officially, thank you all so much for bring high quality content to us

    • @fitnessmaniac2011
      @fitnessmaniac2011 6 днів тому

      Great stuff on your channel as always! I'm trying to sign up for the academy but the link says it's not working😢 any update on the link?

  • @mikkio5371
    @mikkio5371 Місяць тому +20

    David Bombal .king of online IT personnel. There are other professionals like him ,but he tops social media space on tech matters .

    • @davidbombal
      @davidbombal  Місяць тому +6

      Thank you! I appreciate that :)

  • @dustinhxc
    @dustinhxc 17 днів тому

    Such a pleasure to see Heath presenting AD Real World Methodology on your channel David! This was such a treat!! 🎉❤

  • @RR-vy7jd
    @RR-vy7jd Місяць тому +1

    One of the best interview with great hands on demos and most important real world cases. Love it

  • @martin-hollingsworth
    @martin-hollingsworth Місяць тому +2

    It's such a great thing how everyone comes together now. Love to see it guys ❤

  • @supertelecomguy
    @supertelecomguy Місяць тому +3

    Very useful. Explains difference between pen testing & red teaming with practical senarios & hands on AD penetration demos !

    • @davidbombal
      @davidbombal  Місяць тому

      It was great presentations and demos from Heath :)

  • @bechararizk7245
    @bechararizk7245 Місяць тому +1

    Thanks for the video! I recently finished taking a course at university about advanced ethical hacking and it contained a lot of stuff about Active Directory and this video helped in reviewing for my final exam :)

  • @Newyorkkev
    @Newyorkkev Місяць тому

    I always end up down an educational rabbit hole after your videos. Thanks David.

  • @EliteBuildingCompany
    @EliteBuildingCompany Місяць тому +8

    Cyber mentor is an excellent teacher and provides a lot of his older courses for free on his channel. It doesn't include everything from the paid version, but it's a great place to start. I ended up taking his advice and going back to the basics doing compTIA stuff as i wasn't a computer guy really before i gained an interest in hacking, and i'm glad i did otherwise i wouldn't have had a chance to sit with uncle Mike Myers for a week or two.
    Cheers for the interviews, i enjoy both TCM and Braxman, both legends.

    • @BatSaLo1
      @BatSaLo1 Місяць тому

      Please bring OTW to your next video

  • @tehbarbour
    @tehbarbour Місяць тому

    Thank you so much! This is such a great interview/training. I have been reborn🙆🙋‍♂️

  • @Agent_Orange_Peel
    @Agent_Orange_Peel Місяць тому +2

    Long video but totally worth it. Great video. TCM is awesome.

  • @aldo_trujillo
    @aldo_trujillo Місяць тому +1

    While everyone else waited for Avengers: Endgame, I patiently waited for this episode! You both are awesome!

  • @harkonb
    @harkonb Місяць тому

    Just Amazing! thank you David and Heath!

  • @Goodwin454
    @Goodwin454 Місяць тому +1

    David you the boss , I learnt so many things from your channel , I can't believe the internet looks like without your channel , thank you so very much .

  • @dxlsvy
    @dxlsvy Місяць тому +1

    I'm passionate about IT because every day I learn new things, or better ways to perform the tasks I do.

  • @peterwaweru3795
    @peterwaweru3795 Місяць тому

    I like it, it's a very informative video especially for anyone with aspirations to be a pentester.

  • @Riznyrizy
    @Riznyrizy Місяць тому +3

    Thanks David, Most waited

  • @shanyatate1600
    @shanyatate1600 Місяць тому

    I love your network mane, its amazing. Thanks for all the gems.

  • @Abduselam.m
    @Abduselam.m Місяць тому +2

    Very important topic
    Thanks so much David

  • @Scientific_minds.
    @Scientific_minds. Місяць тому +2

    Sir David bombol you made my day by inviting one of my best legend Mentor in my 6 years of journey..
    Heath Adam

  • @smzaman111
    @smzaman111 Місяць тому +4

    Thank you David for bringing Heath into your channel. So love to see you both together. Not sure you remember but I requested for Heath to see in your channel a year back. So happy to see you both.

    • @davidbombal
      @davidbombal  Місяць тому

      Great to have Heath on the channel! Many of you requested that I invite Heath - very glad that we managed to get him on :)

  • @smzaman111
    @smzaman111 Місяць тому +1

    I'm thrilled to see two of my favorite people together on one platform! David, I've been asking you to bring Heath onto your channel for almost a year, and I'm so grateful you made it happen. Thank you for creating this video with him and for promoting TCMSecurity-it's one of my top training platforms. I make sure not to miss any of your videos or reels because your content is so inspiring. Thanks to your motivation, I finally landed a job in cybersecurity after a long struggle.

  • @Richard-fk7gy
    @Richard-fk7gy Місяць тому

    Nice content and again its a demonstration how you can prevent attacks with network security technics easily by implementing ipv6 ra guard, micro segmentation or zerotrust concepts

  • @majiddehbi9186
    @majiddehbi9186 Місяць тому +1

    thanks david I aready follow him great topics

    • @davidbombal
      @davidbombal  Місяць тому

      You're welcome! I hope you enjoyed the video :)

  • @Bjeurn1990
    @Bjeurn1990 Місяць тому

    Great content!

  • @Abc-sl1nf
    @Abc-sl1nf Місяць тому +1

    I take his course! Great!

  • @STup-pid72
    @STup-pid72 Місяць тому +6

    Two legends in one frame!!

    • @davidbombal
      @davidbombal  Місяць тому

      Great to have Heath on the channel!

  • @memem1792
    @memem1792 Місяць тому +1

    love it .thanks fot the video

    • @davidbombal
      @davidbombal  Місяць тому

      You're welcome! Glad you enjoyed it :)

  • @laurojimenez9541
    @laurojimenez9541 Місяць тому

    David do you have a video on what to do after you set up kali Linux. I’m guessing when you end a threat you just exit kali. New to this and love your videos

  • @cyberdevil657
    @cyberdevil657 Місяць тому +1

    Nice :D i hope i can get hired one day

  • @cherriagana
    @cherriagana Місяць тому +1

    Best way to hack many company's would be to get in as a cleaning lady/guy and pick all the post-it's from the screens containing usernames and passwords xD

  • @woodenstick3517
    @woodenstick3517 Місяць тому

    Good content! It would be good idea for the next video to have Alexis Ahmed also and talk about eJPT.

  • @aqsa-go6pw
    @aqsa-go6pw Місяць тому +1

    When stealing a WPA2 hash from a packet, why do you need to use brute force to find out the original password instead of just sending the router the hash itself and connect with it to the router?

    • @Richard-fk7gy
      @Richard-fk7gy Місяць тому

      Because the hash you captured is a dynamically calculated session key on both sides derived from the not transmitted wpa2-psk known on both sites.

  • @wowitsrami2393
    @wowitsrami2393 Місяць тому +1

    ROCK YOU!!

  • @Jabez-kc6hw
    @Jabez-kc6hw Місяць тому +2

    You really
    great when i grow up I want to be like you

  • @aga1nstall0dds
    @aga1nstall0dds Місяць тому +1

    The Cyber Mentor!!!

  • @propolipropoli
    @propolipropoli Місяць тому

    Very very intresting

  • @findinggreatness
    @findinggreatness Місяць тому

    I have a question if i wanted to start learning this and i can barely send email how, what, and where would I start my journey? I must gain this knowledge I'm really intrigued and want to learn how to write contract for nft and building trading bots algorithmic binary i believe that it is called

  • @smzaman111
    @smzaman111 22 дні тому

    Hello, David,
    Like to see type1 vs type2 hypervisor pros and cons for home hacking lab.

  • @harrylumsdon6773
    @harrylumsdon6773 Місяць тому

    Cyber mentor!!

  • @jydemash
    @jydemash Місяць тому

    I wonder if the NTLM v2 poison attack would work against ADFS w MFA Enabled?

  • @gamereditor59ner22
    @gamereditor59ner22 Місяць тому +1

    Things got interesting! Thank you!

  • @iTmE24_7
    @iTmE24_7 Місяць тому

    Waiting for it

  • @dtitan1993
    @dtitan1993 Місяць тому

    How can you disable Netbios via GPO or Powershell and not through the Gui?

  • @slybandit8117
    @slybandit8117 Місяць тому

    Should check out John Hammond's video about SCF files and how they, if crafted to do so, will echo the username and NTLM Hash of the user

  • @aquatrax123
    @aquatrax123 Місяць тому +1

    How do you handle co-workers that are not onboard with this? I deal with admins that log every device/printer/random phone with domain admin privileges accounts. I tried handing out smart cards to mitigate this but they just don't care.

    • @tonyvelasquez6776
      @tonyvelasquez6776 Місяць тому

      You could have a "breach" wink wink to show them how stupid they are. Sounds like getting DA in your environment would be extremely quick. Let me know if you need a pentest!

  • @TheWalrus_45
    @TheWalrus_45 Місяць тому

    What version of windows is he using for these?

  • @taiquangong9912
    @taiquangong9912 Місяць тому

    This was a good video. As I approach hacking, I still fall into that whirlpool of feel like, I am lacking yet I have had done Help Desk roles and earned certs and a degree, In pursuing the hacking field, is this a normsl feeling?

    • @tonyvelasquez6776
      @tonyvelasquez6776 Місяць тому +1

      Hi quang, yes, just make sure that you're on the right side (america)

  • @fractalzoomgoggles
    @fractalzoomgoggles Місяць тому

    Can anyone tell me if there's a way for a hacker to install any type of software on my PC via Teamviewer session, without me knowing? What can be done by them to my PC and how can I detect malicious software that is not detected by MS essentials or antivirus software? I could not find anything on Task Manager. (things like keyloggers or stealing files etc) thank you

    • @tonyvelasquez6776
      @tonyvelasquez6776 Місяць тому

      It's extremely simple to do file transfers via TeamViewer. Hopefully you're not asking this because of the fake Microsoft support scams. If so, depending on the complexity of the operation, there's close to zero chance that you, a person that's totally inexperienced in computer forensics, to find any malware, c2 beacons, etc. At that point your best option is to quarantine the files you need, and then completely reinstall windows, delete everything else.

  • @savagepro9060
    @savagepro9060 Місяць тому +6

    Top 5 Microsoft Windows AD Hacks ----->> I thought this was about ad-blocks😂

  • @csb21jb
    @csb21jb Місяць тому

    Go get your PNPT... By far the best initial training that you're going to get on the market for the price point.

  • @abualis1178
    @abualis1178 Місяць тому

    can somoeone advice or share the link for rockyou2021 ( a clean link plz)

  • @GiC7
    @GiC7 Місяць тому

    Great lesson David, do you have a video or can you make one, so we can check or systems that they are in a protected mode against hacking? Thanks in advance. Gic.

  • @centuryconsultingfirm2141
    @centuryconsultingfirm2141 Місяць тому +1

    Welcome

  • @hectorMcaudillo
    @hectorMcaudillo Місяць тому

    i understand these kind of attacks are performed within the network, so from outside localnetwork, are they possible?

    • @Richard-fk7gy
      @Richard-fk7gy Місяць тому

      Only possible if you get remote control over an infected client onsite.

    • @hectorMcaudillo
      @hectorMcaudillo Місяць тому +1

      @@Richard-fk7gy those few words explained to me alot, thank you man

  • @BatSaLo1
    @BatSaLo1 Місяць тому

    Please bring OTW to your next video

  • @woritsez
    @woritsez Місяць тому

    hold on a minute.. i'm already knee deep into his 5 hour and a bit long vid on this. i need more hours in my days

  • @xProsek
    @xProsek Місяць тому

    14:59 I can't agree about #cat in VM
    I can eaisly have GPU and INTERNAL WIFI card on my kali VM
    Cmon KVM and QEMU isn't that hard
    But I do understant why You prefer to tell not to do it like that

  • @diogo7403
    @diogo7403 Місяць тому +1

    Have you a discount for Tommy Hilfiger shop? Many thanks. 😂

    • @davidbombal
      @davidbombal  Місяць тому +3

      Unfortunately not... but they should give me an affiliate link 😂

  • @00Jimmy00
    @00Jimmy00 Місяць тому

    all this examples that are demonstrated on this channel are 90-95% near real life examples so, for learning and demonstration purpose there are great but experience pen tester knows that 5-10% is in details and usualy there is lot of other layers of security that will disitngvish between lab and real world env

  • @Haroon_abbasi
    @Haroon_abbasi Місяць тому +1

    U guys will never figure out why David replied '?' to this

  • @musicvedio9293
    @musicvedio9293 Місяць тому

    Sir how to install auto head aim hack in game like free fire plz

  • @carsonjamesiv2512
    @carsonjamesiv2512 Місяць тому

    😀👍

  • @JoddeyTktk
    @JoddeyTktk Місяць тому

    Sir hello i have seen ur vid of using termux in phone i also wants to hack insta accounts please help me ❤

  • @modyt3306
    @modyt3306 Місяць тому +1

    Helo

  • @frankcastle5737
    @frankcastle5737 Місяць тому +1

    Meh, cant hack anyone without electricity. Thats right, wifi greatest weakness😂😂

  • @shreyasnarsinge2009
    @shreyasnarsinge2009 Місяць тому

    LOVED YOUR VIDEOS ,INFORMATIVE IN IN THIS NEW ERA .THANKS .PLS MAKE VID ON KALI Linux 2024.1 INSTALLATION AND DEMOS OR TUTORIALS WITH TIPS ,(FROM INDIA)

  • @yournetfaster
    @yournetfaster Місяць тому

    😂

  • @khanabdulmuhammad5625
    @khanabdulmuhammad5625 Місяць тому +1

    1sttttttttttttt

  • @sk000ks
    @sk000ks Місяць тому +1

    I know that a lot of people will disagree with me, but I have to say, Your video are too long.

    • @davidbombal
      @davidbombal  Місяць тому +4

      This video has 5 real world hacks and best practices. Do you prefer seeing just one per video?

    • @lucmarrouche71
      @lucmarrouche71 Місяць тому +5

      His videos are actually not long enough, they are not only amazing, valuable and they go by fast because they are awesome, maybe this domain isnt your passion

    • @fokyewtoob8835
      @fokyewtoob8835 Місяць тому +3

      I mean you don’t have to consume the entire video in one sitting. The information is valuable I don’t see why a longer video is an issue if you’re actually trying to learn something especially complex practices like AD hacking

    • @zakb.7108
      @zakb.7108 Місяць тому +2

      Disagree. Very good way to learn for a specific subject.

  • @cpuuk
    @cpuuk Місяць тому +8

    For anyone who thinks that using an "easy" password hash in this demonstration isn't real life, take it from me, users use easy passwords ALL the time.
    Ah yes, NTDS... protect that with your life... looking at you Sentinel-1 ¬_¬

  • @romijullaskar1797
    @romijullaskar1797 Місяць тому

    Why nmap is not displaying " Host Script Results" ?
    nmap -p445 --script=smb2-security-mode.nse 192.168.34.35 -Pn

  • @Scientific_minds.
    @Scientific_minds. Місяць тому

    Sir David bombol you made my day by inviting one of my best legend Mentor in my 6 years of journey..
    Heath Adam

    • @davidbombal
      @davidbombal  Місяць тому

      Fantastic to have the amazing Heath on the channel!